MITRE shares list of most dangerous hardware weaknesses

MITRE shared a list of the topmost dangerous programming, design, and architecture security flaws plaguing hardware this year.

Such weaknesses can be found in hardware programming, design, or architecture, leading to exploitable vulnerabilities and exposing systems to attacks.

This list is the result of the not-for-profit MITRE organization collaborating within the Hardware CWE Special Interest Group (SIG), a community of individuals representing organizations from “hardware design, manufacturing, research, and security domains, as well as academia and government.”

“The methodology used to generate the inaugural CWE Most Important Hardware Weaknesses List is limited somewhat in terms of scientific and statistical rigor,” MITRE explained.

“In the absence of more relevant data from which to conduct systematic inquiry, the list was compiled using a modified Delphi method leveraging subjective opinions, albeit from informed content knowledge experts.”

Unranked list of hardware weaknesses

The main goal of MITRE’s 2021 CWE Most Important Hardware Weaknesses is to drive awareness of common hardware weaknesses through Common Weakness Enumeration (CWE).

It can also help prevent hardware security issues at the source by educating programmers and designers on how to eliminate critical mistakes early in the product development lifecycle.

Furthermore, test engineers and security analysts can also use the list to prepare for security testing and evaluation plans.

The list embedded below provides insight into the ten most concerning hardware security weaknesses out of 96 hardware entries in the CWE corpus.

CWE-1189 Improper Isolation of Shared Resources on System-on-a-Chip (SoC)
CWE-1191 On-Chip Debug and Test Interface With Improper Access Control
CWE-1231 Improper Prevention of Lock Bit Modification
CWE-1233 Security-Sensitive Hardware Controls with Missing Lock Bit Protection
CWE-1240 Use of a Cryptographic Primitive with a Risky Implementation
CWE-1244 Internal Asset Exposed to Unsafe Debug Access Level or State
CWE-1256 Improper Restriction of Software Interfaces to Hardware Features
CWE-1260 Improper Handling of Overlap Between Protected Memory Ranges
CWE-1272 Sensitive Information Uncleared Before Debug/Power State Transition
CWE-1274 Improper Access Control for Volatile Memory Containing Boot Code
CWE-1277 Firmware Not Updateable
CWE-1300 Improper Protection of Physical Side Channels

“Hardware consumers could use the list to help them to ask for more secure hardware products from their suppliers,” MITRE added.

“Finally, managers and CIOs can use the list as a measuring stick of progress in their efforts to secure their hardware and ascertain where to direct resources to develop security tools or automation processes that mitigate a wide class of vulnerabilities by eliminating the underling root cause.”

In July, MITRE also shared this year’s top 25 most common and dangerous weaknesses plaguing software throughout the previous two years.

Last year, in May, CISA and the FBI also published a list of the top 10 most exploited security flaws between 2016 and 2019.

Source: www.bleepingcomputer.com